U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:r2:sp2:*:*:enterprise:*:itanium:*
  • CPE Name Search: true
There are 505 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2022-24500

Windows SMB Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-24499

Windows Installer Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24498

Windows iSCSI Target Service Information Disclosure Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2022-24494

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24492

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-24485

Win32 File Enumeration Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-24481

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24474

Windows Win32k Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-21983

Win32 Stream Enumeration Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-21836

Windows Certificate Spoofing Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21835

Microsoft Cryptographic Services Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21834

Windows User-mode Driver Framework Reflector Driver Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21833

Virtual Machine IDE Drive Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-27077

Windows Win32k Elevation of Privilege Vulnerability

Published: March 11, 2021; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17043

Windows Remote Access Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:16 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-1476

An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files. To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server. The update addresses the vulnerability by changing how ASP.NET and .NET handle requests.

Published: August 17, 2020; 3:15:15 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2019-1113

A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.

Published: July 15, 2019; 3:15:20 PM -0400
V3.0: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2019-0754

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

Published: April 08, 2019; 8:29:01 PM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2018-8639

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8641.

Published: December 11, 2018; 7:29:01 PM -0500
V3.0: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2018-8611

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

Published: December 11, 2018; 7:29:00 PM -0500
V3.0: 7.8 HIGH
V2.0: 7.2 HIGH